WO2013003316A3 - Facilitation of user management of unsolicited server operations via modification thereof - Google Patents

Facilitation of user management of unsolicited server operations via modification thereof Download PDF

Info

Publication number
WO2013003316A3
WO2013003316A3 PCT/US2012/044142 US2012044142W WO2013003316A3 WO 2013003316 A3 WO2013003316 A3 WO 2013003316A3 US 2012044142 W US2012044142 W US 2012044142W WO 2013003316 A3 WO2013003316 A3 WO 2013003316A3
Authority
WO
WIPO (PCT)
Prior art keywords
user management
facilitation
server operations
operations via
via modification
Prior art date
Application number
PCT/US2012/044142
Other languages
French (fr)
Other versions
WO2013003316A2 (en
Inventor
Wei-Yeh Lee
Original Assignee
Navteq North America, Llc
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Navteq North America, Llc filed Critical Navteq North America, Llc
Publication of WO2013003316A2 publication Critical patent/WO2013003316A2/en
Publication of WO2013003316A3 publication Critical patent/WO2013003316A3/en

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q30/00Commerce
    • G06Q30/02Marketing; Price estimation or determination; Fundraising
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q30/00Commerce
    • G06Q30/02Marketing; Price estimation or determination; Fundraising
    • G06Q30/0241Advertisements
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q30/00Commerce
    • G06Q30/02Marketing; Price estimation or determination; Fundraising
    • G06Q30/0241Advertisements
    • G06Q30/0251Targeted advertisements
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q30/00Commerce
    • G06Q30/02Marketing; Price estimation or determination; Fundraising
    • G06Q30/0241Advertisements
    • G06Q30/0251Targeted advertisements
    • G06Q30/0269Targeted advertisements based on user profile or attribute
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M2215/00Metering arrangements; Time controlling arrangements; Time indicating arrangements
    • H04M2215/01Details of billing arrangements
    • H04M2215/0192Sponsored, subsidised calls via advertising, e.g. calling cards with ads or connecting to special ads, free calling time by purchasing goods

Abstract

A trust architecture, including an intermediary for use therewith, which may be referred to as a Personal Privacy Stronghold ("PPS"), is disclosed which facilitates user management, including control, enablement, extension and augmentation, of unsolicited server operations, allowing the user to control such operations without compromising their ability to use other functionality. Such stateful operations may be used, for example, to monitor and track the user's Internet activities.
PCT/US2012/044142 2011-06-29 2012-06-26 Facilitation of user management of unsolicited server operations via modification thereof WO2013003316A2 (en)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
US13/135,216 US20120078727A1 (en) 2009-12-30 2011-06-29 Facilitation of user management of unsolicited server operations via modification thereof
US13/135,216 2011-06-29

Publications (2)

Publication Number Publication Date
WO2013003316A2 WO2013003316A2 (en) 2013-01-03
WO2013003316A3 true WO2013003316A3 (en) 2014-05-08

Family

ID=47424760

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/US2012/044142 WO2013003316A2 (en) 2011-06-29 2012-06-26 Facilitation of user management of unsolicited server operations via modification thereof

Country Status (2)

Country Link
US (1) US20120078727A1 (en)
WO (1) WO2013003316A2 (en)

Families Citing this family (59)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20120322428A1 (en) 2004-09-30 2012-12-20 Motedata Inc. Network of tags
US9009065B2 (en) * 2010-12-17 2015-04-14 Google Inc. Promoting content from an activity stream
US8880925B2 (en) * 2011-06-30 2014-11-04 Intel Corporation Techniques for utilizing energy usage information
KR101797768B1 (en) * 2011-08-31 2017-12-12 라인 가부시키가이샤 Service system and service method based on application using information obtained from user terminal
US9385786B2 (en) 2011-12-14 2016-07-05 Marvell World Trade Ltd. Method and apparatus for charging a battery in a mobile device through a near field communication (NFC) antenna
US8856957B1 (en) * 2011-12-22 2014-10-07 Amazon Technologies, Inc. Federated identity broker
US20130204641A1 (en) * 2012-02-02 2013-08-08 Netspactive Communications LLC Social Authentication for Accessing Health Records
US8893287B2 (en) * 2012-03-12 2014-11-18 Microsoft Corporation Monitoring and managing user privacy levels
US9524477B2 (en) * 2012-05-15 2016-12-20 Apple Inc. Utilizing a secondary application to render invitational content in a separate window above an allocated space of primary content
CN103532995B (en) * 2012-07-03 2017-07-25 百度在线网络技术(北京)有限公司 Renewal of the page based reminding method, system and device
US20140074615A1 (en) * 2012-09-10 2014-03-13 Super Transcon Ip, Llc Commerce System and Method of Controlling the Commerce System Using Triggered Advertisements
US10891599B2 (en) * 2012-09-12 2021-01-12 Microsoft Technology Licensing, Llc Use of state objects in near field communication (NFC) transactions
US9106721B2 (en) 2012-10-02 2015-08-11 Nextbit Systems Application state synchronization across multiple devices
US10057726B2 (en) 2012-10-02 2018-08-21 Razer (Asia-Pacific) Pte. Ltd. Managing user data on an electronic device
US10699308B1 (en) * 2012-12-04 2020-06-30 Facebook, Inc. Preventing collection of sensitive information by advertisers using targeting criteria
US10410296B2 (en) * 2013-02-19 2019-09-10 Facebook, Inc. Selection of advertisements based on social networking system login status
US9503536B2 (en) 2013-03-14 2016-11-22 The Nielsen Company (Us), Llc Methods and apparatus to monitor media presentations
US9823813B2 (en) 2013-03-15 2017-11-21 Salesforce.Com, Inc. Apparatus and methods for performing an action on a database record
US20140280577A1 (en) 2013-03-15 2014-09-18 Salesforce.Com, Inc. Systems and methods for interacting with an application in a publisher
US20140280888A1 (en) * 2013-03-15 2014-09-18 Francis Gavin McMillan Methods, Apparatus and Articles of Manufacture to Monitor Media Devices
US9560149B2 (en) 2013-04-24 2017-01-31 The Nielsen Company (Us), Llc Methods and apparatus to create a panel of media device users
EP2804360B1 (en) * 2013-05-17 2016-06-29 Alcatel Lucent Method and system for discovery of services in interconnected smart spaces
US20140344015A1 (en) * 2013-05-20 2014-11-20 José Antonio Puértolas-Montañés Systems and methods enabling consumers to control and monetize their personal data
US9934498B2 (en) 2013-10-29 2018-04-03 Elwha Llc Facilitating guaranty provisioning for an exchange
US20150120530A1 (en) * 2013-10-29 2015-04-30 Elwha LLC, a limited liability corporation of the State of Delaware Guaranty provisioning via social networking
US9818105B2 (en) 2013-10-29 2017-11-14 Elwha Llc Guaranty provisioning via wireless service purveyance
US10157407B2 (en) 2013-10-29 2018-12-18 Elwha Llc Financier-facilitated guaranty provisioning
US9002634B1 (en) * 2013-12-12 2015-04-07 Verizon Patent And Licensing Inc. Navigation service in support of mobile communication sessions
US20150178772A1 (en) * 2013-12-19 2015-06-25 Thomson Licensing User control of targeted advertising
US10105593B2 (en) 2014-04-08 2018-10-23 Razer (Asia-Pacific) Pte. Ltd. File prefetching for gaming applications accessed by electronic devices
US9584492B2 (en) 2014-06-23 2017-02-28 Vmware, Inc. Cryptographic proxy service
US10810607B2 (en) 2014-09-17 2020-10-20 The Nielsen Company (Us), Llc Methods and apparatus to monitor media presentations
US11151614B2 (en) * 2014-09-26 2021-10-19 Comcast Cable Communications, Llc Advertisements blended with user's digital content
US9544307B2 (en) * 2014-10-29 2017-01-10 Salesforce.Com, Inc. Providing a security mechanism on a mobile device
JP6507572B2 (en) * 2014-10-31 2019-05-08 富士通株式会社 Management server route control method and management server
US9692838B2 (en) 2014-12-09 2017-06-27 Facebook, Inc. Generating business insights using beacons on online social networks
US9729667B2 (en) 2014-12-09 2017-08-08 Facebook, Inc. Generating user notifications using beacons on online social networks
US10063653B2 (en) * 2014-12-29 2018-08-28 Akamai Technologies, Inc. Distributed server architecture for supporting a predictive content pre-fetching service for mobile device users
US10771583B2 (en) 2014-12-29 2020-09-08 Akamai Technologies, Inc. Managing mobile device user subscription and service preferences to predictively pre-fetch content
US9934406B2 (en) 2015-01-08 2018-04-03 Microsoft Technology Licensing, Llc Protecting private information in input understanding system
US20160225000A1 (en) * 2015-02-02 2016-08-04 At&T Intellectual Property I, L.P. Consent valuation
US20170272336A1 (en) * 2016-03-17 2017-09-21 Dell Software, Inc. Determining data that is collected when an employee uses corporate resources
US20170293922A1 (en) 2016-04-11 2017-10-12 Facebook, Inc. Techniques for messaging agent coordination
US10567312B2 (en) 2016-04-11 2020-02-18 Facebook, Inc. Techniques for messaging bot controls based on machine-learning user intent detection
US10846637B2 (en) * 2016-04-20 2020-11-24 Bank Of America Corporation Identification sensor for communicable linkage with competitive proposal system
US10726447B2 (en) * 2016-04-26 2020-07-28 Devnet, Inc. Method and apparatus for relaying of advertizing content
US11030651B2 (en) * 2016-05-06 2021-06-08 Adp, Llc Segmented user profiles
US10356029B2 (en) 2016-09-21 2019-07-16 Facebook, Inc. Methods and systems for presenting modules in an inbox interface
US11233760B2 (en) 2016-09-21 2022-01-25 Facebook, Inc. Module ranking for a modular inbox
US20180268346A1 (en) * 2017-03-20 2018-09-20 Panasonic Intellectual Property Management Co., Ltd. Method and system for tracking and managing locations of workers in a park
US20190205993A1 (en) * 2017-12-29 2019-07-04 The Beans Transaction data categorizer system and method
US10728218B2 (en) * 2018-02-26 2020-07-28 Mcafee, Llc Gateway with access checkpoint
US10699269B1 (en) * 2019-05-24 2020-06-30 Blockstack Pbc System and method for smart contract publishing
US11513815B1 (en) 2019-05-24 2022-11-29 Hiro Systems Pbc Defining data storage within smart contracts
US11657391B1 (en) 2019-05-24 2023-05-23 Hiro Systems Pbc System and method for invoking smart contracts
CN110138875A (en) * 2019-05-28 2019-08-16 北京风行极客科技有限公司 A kind of data request method and device
US11188924B2 (en) * 2019-10-24 2021-11-30 Sap Se Connectivity interface optimization recommendation engine for enterprise system
CN112069299A (en) * 2020-09-03 2020-12-11 三一专用汽车有限责任公司 Response method for question-answer interaction, server, engineering vehicle and readable storage medium
US11853381B2 (en) * 2020-11-13 2023-12-26 Google Llc Hybrid fetching using a on-device cache

Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6101531A (en) * 1995-12-19 2000-08-08 Motorola, Inc. System for communicating user-selected criteria filter prepared at wireless client to communication server for filtering data transferred from host to said wireless client
US20040015715A1 (en) * 2000-03-22 2004-01-22 Comscore Networks, Inc. Systems for and methods of placing user indentification in the header of data packets usable in user demographic reporting and collecting usage data
US6779033B1 (en) * 2000-12-28 2004-08-17 Networks Associates Technology, Inc. System and method for transacting a validated application session in a networked computing environment
US20060059238A1 (en) * 2004-05-29 2006-03-16 Slater Charles S Monitoring the flow of messages received at a server
US20090288081A1 (en) * 2008-05-16 2009-11-19 Microsoft Corporation Download discovery for web servers
US7873695B2 (en) * 2004-05-29 2011-01-18 Ironport Systems, Inc. Managing connections and messages at a server by associating different actions for both different senders and different recipients

Family Cites Families (11)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6529159B1 (en) * 1997-08-28 2003-03-04 At Road, Inc. Method for distributing location-relevant information using a network
AU6229000A (en) * 1999-07-26 2001-02-13 Iprivacy Llc Electronic purchase of goods over a communication network including physical delivery while securing private and personal information
US7630986B1 (en) * 1999-10-27 2009-12-08 Pinpoint, Incorporated Secure data interchange
GB2361153A (en) * 2000-04-04 2001-10-10 Global Knowledge Network Ltd User security, privacy and anonymity on the Internet
AU2002251680A1 (en) * 2000-11-01 2002-08-19 Real Media, Inc. System and method for delivering plural advertisement information on a data network
US6937976B2 (en) * 2001-07-09 2005-08-30 Hewlett-Packard Development Company, L.P. Method and system for temporary network identity
US20030097451A1 (en) * 2001-11-16 2003-05-22 Nokia, Inc. Personal data repository
US7921152B2 (en) * 2003-07-17 2011-04-05 International Business Machines Corporation Method and system for providing user control over receipt of cookies from e-commerce applications
US7610400B2 (en) * 2004-11-23 2009-10-27 Juniper Networks, Inc. Rule-based networking device
KR100892845B1 (en) * 2007-03-29 2009-04-10 엔에이치엔(주) System and method for displaying title and description
US8060402B1 (en) * 2007-04-13 2011-11-15 Google Inc. Privacy-sensitive cookies

Patent Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6101531A (en) * 1995-12-19 2000-08-08 Motorola, Inc. System for communicating user-selected criteria filter prepared at wireless client to communication server for filtering data transferred from host to said wireless client
US20040015715A1 (en) * 2000-03-22 2004-01-22 Comscore Networks, Inc. Systems for and methods of placing user indentification in the header of data packets usable in user demographic reporting and collecting usage data
US6779033B1 (en) * 2000-12-28 2004-08-17 Networks Associates Technology, Inc. System and method for transacting a validated application session in a networked computing environment
US20060059238A1 (en) * 2004-05-29 2006-03-16 Slater Charles S Monitoring the flow of messages received at a server
US7873695B2 (en) * 2004-05-29 2011-01-18 Ironport Systems, Inc. Managing connections and messages at a server by associating different actions for both different senders and different recipients
US20090288081A1 (en) * 2008-05-16 2009-11-19 Microsoft Corporation Download discovery for web servers

Also Published As

Publication number Publication date
WO2013003316A2 (en) 2013-01-03
US20120078727A1 (en) 2012-03-29

Similar Documents

Publication Publication Date Title
WO2013003316A3 (en) Facilitation of user management of unsolicited server operations via modification thereof
IL219327A0 (en) Solid forms of n-(4-(7-azabicyclo[2.2.1]heptan-7-yl)-2-trifluoromethyl)phenyl)-4-oxo-5-(trifluoromethyl)-1,4-dihydroquinoline-3-carboxamide and compositions comprising the same and uses thereof
NZ592504A (en) Solid forms of n-(4-(7-azabicyclo[2.2.1]heptan-7-yl)-2-(trifluoromethyl)phenyl)-4-oxo-5-(trifluoromethyl)-1,4-dihydroquinoline-3-carboxamide
MY192467A (en) 4-amino-6-(heterocyclic)picolinates and 6-amino-2-(heterocyclic)pyrimidine-4-carboxylates and their use as herbicides
WO2015006312A3 (en) Real-time context aware recommendation engine based on a user internet of things environment
WO2011101751A3 (en) Contextual correlation engine
UA107591C2 (en) PESTICIDIC COMPOSITION AND ITS APPLICATIONS
MY175338A (en) Fgfr1 agonists and methods of use
CL2016000344A1 (en) Preparation procedure of substituted 5-fluoro-1h-pyrazolopyridines
MY155317A (en) Benzene sulfonamide thiazole and oxazole compounds
MX2015003538A (en) 3-phenylisoxazolin derivatives with herbicidal action.
CY1118657T1 (en) 6 ((S) -1- {1- [5- (2-YDPOXY-ATHOXY) -PYPIDIN-2-YLO] -1H-PIPAZOL-3-YLO-ethyl) -3H-1,3-benzothiazol-2 -ONS) AS ONE OF THE TARP C8 COMPONENT RELATED TO AMRA COMPETITOR
MX339557B (en) Pesticidal composition and its use.
NZ728484A (en) Molecules having certain pesticidal utilities, and intermediates, compositions, and processes related thereto
NZ726907A (en) Molecules having certain pesticidal utilities, and intermediates, compositions, and processes related thereto
EA200970597A1 (en) NEW BIS (DIALKILAMIDES), METHOD OF OBTAINING AND APPLICATION
EA201001162A1 (en) METHODS OF TREATMENT OF DISORDERS WITH REDUCTION OF BONE MASS USING AN ANTAGONIST GM-CSF
WO2013028898A3 (en) Message-based system for remote control and content sharing between users and devices
BR112014007172A2 (en) binder for the formation of particle or laminate based products
MX2014005854A (en) METHOD FOR PRODUCING A SLIDING BEARING COMPRISING A CuNi2Si, CuFe2P OR CuSnX COMPOUND.
WO2008067307A3 (en) Methods and apparatus for generating workflow steps using gestures
WO2011109549A3 (en) Perfusion detection devices and methods of using the same
WO2012174164A3 (en) Agonists of gpr131 and uses thereof
Zhang et al. ChinaSpec: a network of SIF observations to bridge flux measurements and remote sensing data
TW200637854A (en) Crystalline forms

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 12805298

Country of ref document: EP

Kind code of ref document: A2

122 Ep: pct application non-entry in european phase

Ref document number: 12805298

Country of ref document: EP

Kind code of ref document: A2